CVE-2016-5350

CVE-2016-5350

epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Source: CVE-2016-5350

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다